Homomorphic Encryption Based on Lattice Post-Quantum Cryptography
- URL: http://arxiv.org/abs/2501.03249v1
- Date: Mon, 23 Dec 2024 05:30:44 GMT
- Title: Homomorphic Encryption Based on Lattice Post-Quantum Cryptography
- Authors: Abel C. H. Chen,
- Abstract summary: Homomorphic encryption methods are vulnerable to quantum computing attacks.
This study proposes a lattice-based post-quantum homomorphic encryption scheme.
The findings are intended to serve as a reference for developers of homomorphic encryption applications.
- Score: 0.0
- License:
- Abstract: As quantum computing technology continues to advance, post-quantum cryptographic methods capable of resisting quantum attacks have emerged as a critical area of focus. Given the potential vulnerability of existing homomorphic encryption methods, such as RSA, ElGamal, and Paillier, to quantum computing attacks, this study proposes a lattice-based post-quantum homomorphic encryption scheme. The approach leverages lattice cryptography to build resilience against quantum threats while enabling practical homomorphic encryption applications. This research provides mathematical proofs and computational examples, alongside a security analysis of the lattice-based post-quantum homomorphic encryption scheme. The findings are intended to serve as a reference for developers of homomorphic encryption applications, such as federated learning systems.
Related papers
- Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.
These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.
We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Relating Quantum Tamper-Evident Encryption to Other Cryptographic Notions [0.0]
A quantum tamper-evident encryption scheme is a non-interactive symmetric-key encryption scheme mapping classical messages to quantum ciphertexts.
This quantum cryptographic primitive was first introduced by Gottesman in 2003.
We further our understanding of tamper-evident encryption by formally relating it to other cryptographic primitives in an information-theoretic setting.
arXiv Detail & Related papers (2024-11-05T02:20:29Z) - Revocable Encryption, Programs, and More: The Case of Multi-Copy Security [48.53070281993869]
We show the feasibility of revocable primitives, such as revocable encryption and revocable programs.
This suggests that the stronger notion of multi-copy security is within reach in unclonable cryptography.
arXiv Detail & Related papers (2024-10-17T02:37:40Z) - Post-Quantum Cryptography: Securing Digital Communication in the Quantum Era [0.0]
Post-quantum cryptography (PQC) is a critical field aimed at developing resilient cryptographic algorithms to quantum attacks.
This paper delineates the vulnerabilities of classical cryptographic systems to quantum attacks, elucidates impervious principles of quantum computing, and introduces various PQC algorithms.
arXiv Detail & Related papers (2024-03-18T12:51:56Z) - Post-Quantum Cryptography Neural Network [0.0]
It is necessary to construct a Post-Quantum Cryptography (PQC) method to resist quantum computing attacks.
This study proposes a PQC-based neural network that maps a code-based PQC method to a neural network structure.
In the future, the proposed PQC-based neural network could be applied to various applications.
arXiv Detail & Related papers (2024-02-25T06:19:04Z) - Homomorphic Encryption Based on Post-Quantum Cryptography [0.0]
This study proposes post-quantum cryptography (QCP)-based homomorphic encryption method.
It includes the homomorphic encryption function based on a code-based cryptography method for avoiding quantum computing attacks.
Results show that the encryption time and time of the proposed method are shorter than other cryptography methods.
arXiv Detail & Related papers (2024-02-22T00:38:23Z) - QPP and HPPK: Unifying Non-Commutativity for Quantum-Secure Cryptography
with Galois Permutation Group [0.0]
We leverage two novel primitives: the Quantum Permutation Pad (QPP) for symmetric key encryption and the Homomorphic Polynomial Public Key (HPPK) for Key Encapsulation Mechanism (KEM) and Digital Signatures (DS)
QPP achieves quantum-secure symmetric key encryption, seamlessly extending Shannon's perfect secrecy to both classical and quantum-native systems.
HPPK, free from NP-hard problems, fortifies symmetric encryption for the plain public key.
arXiv Detail & Related papers (2024-02-02T19:10:43Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - A Variational Quantum Attack for AES-like Symmetric Cryptography [69.80357450216633]
We propose a variational quantum attack algorithm (VQAA) for classical AES-like symmetric cryptography.
In the VQAA, the known ciphertext is encoded as the ground state of a Hamiltonian that is constructed through a regular graph.
arXiv Detail & Related papers (2022-05-07T03:15:15Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.